Chromium: CVE -2025-0998 Out of bounds memory access in V8

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see [Google Chrome Releases](https://chromereleases.googleblog.com/2024 ) for more information.


Chromium: CVE -2025-0997 Use after free in Navigation

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see [Google Chrome Releases](https://chromereleases.googleblog.com/2024 ) for more information.


Chromium: CVE -2025-0995 Use after free in V8

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see [Google Chrome Releases](https://chromereleases.googleblog.com/2024 ) for more information.


Chromium: CVE -2025-0996 Inappropriate implementation in Browser UI

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see [Google Chrome Releases](https://chromereleases.googleblog.com/2024 ) for more information.


CVE-2025-21373 Windows Installer Elevation of Privilege Vulnerability

Information published.


CVE-2025-21381 Microsoft Excel Remote Code Execution Vulnerability

Information published.


CVE-2025-21208 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

Information published.


CVE-2025-21369 Microsoft Digest Authentication Remote Code Execution Vulnerability

Information published.


CVE-2025-21414 Windows Core Messaging Elevation of Privileges Vulnerability

Information published.


CVE-2025-21377 NTLM Hash Disclosure Spoofing Vulnerability

Information published.


This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

AbuseIPDB Contributor Badge